p0dalirius / GeoWordlists
GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.
☆144Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for GeoWordlists
- Azure mindmap for penetration tests☆161Updated 11 months ago
- linikatz is a tool to attack AD on UNIX☆137Updated last year
- ☆134Updated 3 weeks ago
- Lab used for workshop and CTF☆153Updated 3 weeks ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆85Updated this week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆105Updated this week
- Generate graphs and charts based on password cracking result☆153Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- Everything and anything related to password spraying☆126Updated 5 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆87Updated 6 months ago
- Make everyone in your VLAN ASRep roastable☆135Updated 4 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated last week
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆94Updated 5 months ago
- Automate Scoping, OSINT and Recon assessments.☆91Updated 2 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆65Updated 7 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆65Updated this week
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆42Updated 4 months ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆42Updated 2 months ago
- ☆53Updated 11 months ago
- Continuous password spraying tool☆116Updated 4 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆84Updated last year
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆120Updated last week
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆86Updated last week
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆88Updated 2 months ago
- winPEAS, but for Active Directory☆134Updated 3 months ago
- ☆77Updated this week
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆130Updated 3 months ago